Skip to content
View sergiovks's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Madrid
Block or Report

Block or report sergiovks

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 16,613 3,154 Updated Jun 17, 2024

project-blacklist3r

C# 453 80 Updated Mar 16, 2022

BChecks collection for Burp Suite Professional

75 6 Updated Jun 6, 2024

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition

585 104 Updated May 24, 2024

grep rough audit - source code auditing tool

Shell 1,404 237 Updated Apr 9, 2024

Common password pattern generator using strings list

Python 131 20 Updated Nov 26, 2020

Extract pieces of info from a web page's Wayback Machine history

Go 128 31 Updated Feb 6, 2022

OneForAll是一款功能强大的子域收集工具

Python 7,893 1,265 Updated Apr 19, 2024

Subdomain takeover vulnerability checker

Go 899 142 Updated Jun 18, 2024

Bugbounty Resources

527 99 Updated May 31, 2023

A plugin for Burp Suite Pro that uses the GraphQL schema to begin Active Scanning the entire endpoint.

Python 21 9 Updated Dec 28, 2023

Quick SQLMap Tamper Suggester

Python 1,306 261 Updated Jul 18, 2022

Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

Python 953 124 Updated May 12, 2024

The Network Execution Tool

Python 2,535 261 Updated Jun 25, 2024

CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.

Dockerfile 261 34 Updated Sep 10, 2023

DNS Takeover Checker

Shell 1 Updated Jan 30, 2023

Determine the running software version of a remote F5 BIG-IP management interface.

Python 1 Updated Dec 15, 2023

Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.

Python 1,393 142 Updated Mar 4, 2024

Exploiting XSS with Javascript/JPEG Polyglot (by @medusa_0xf)

Python 18 4 Updated Apr 8, 2022

exploit for f5-big-ip RCE cve-2023-46747

Python 199 45 Updated Mar 26, 2024

This repo contains one liner web shells

ASP.NET 7 2 Updated Feb 10, 2022

Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)

Go 100 31 Updated Jan 20, 2024

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Python 3,667 665 Updated Apr 21, 2024

Information about web3 security and programming tutorials/tools

1,692 273 Updated Apr 22, 2024

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Shell 5,396 878 Updated Jun 6, 2024

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Shell 3,908 614 Updated Apr 30, 2024

Anubis 8.0 Android RAT

PHP 66 30 Updated Oct 7, 2022

GUI Osint Framework with Kali Linux

HTML 128 25 Updated Apr 12, 2023

Herramienta en Bash ideal para extraer la información más relevante de un dominio vía rpcclient.

Shell 1 Updated Mar 21, 2022
Next